OffSec WEB-200 Foundational Web Application Assessments with Kali User Guide

June 14, 2024
OffSec

OffSec WEB-200 Foundational Web Application Assessments with Kali
OffSec WEB-200 Foundational Web Application Assessments with
Kali

INCLUSIONS LENGTH PRICE (Incl. GST)
OSWA exam 90 days access $2629

OFFSEC AT LUMIFY WORK

Security professionals from top organisations rely on OffSec to train and certify their personnel. Lumify Work is an Official Training Partner for OffSec.
Symbol

WHY STUDY THIS COURSE

Learn the foundations of web application assessments with Foundational Web Application Assessments with Kali Linux (WEB-200).

This course teaches learners how to discover and exploit common web vulnerabilities and how to exfiltrate sensitive data from target web applications. Learners will obtain a wide variety of skill sets and competencies for web app assessments.

Learners who complete the course and pass the exam will earn the OffSec Web Assessor (OSWA) certification, demonstrating their ability to leverage web exploitation techniques on modern applications.

This self-paced course includes:

  • Over 7 hours of video
  • 492-page PDF course guide
  • Active learner forums
  • Private lab environment
  • OSWA exam voucher
  • Closed Captioning is available for this course

About the OSWA exam:

  • he WEB-200 course and online lab prepares you for the OSWA certification
  • Proctored exam

Learn more about the exam.

Following this course, the recommended next course is WEB-300 AdvancedWeb Attacks and Exploitation (OSWE).

https://www.lumifywork.com/en-au/courses/web-200-foundational-web- application-assessments-with-kali-linux-oswa-self-paced/

WHAT YOU’LL LEARN

  • A wide variety of skill sets and competencies for Web App Assessments
  • Foundational Black Box enumeration and exploitation techniques
  • Leverage modern web exploitation techniques on modern applications
  • Enumerate web applications and four common database management systems
  • Manually discover and exploit common web application vulnerabilities
  • Go beyond alert () and actually exploit other users with cross-site scripting
  • Exploit six different templating engines, often leading to RCE

My instructor was great being able to put scenarios into real world instances that related to my specific situation.

I was made to feel welcome from the moment I arrived and the ability to sit as a group outside the classroom to discuss our situations and our goals was extremely valuable.

I learnt a lot and felt it was important that my goals by attending this course were met.

Great job Lumify Work team.

AMANDA NICOL

IT SUPPORT SERVICES MANAGER – HEALTH WORLD LIMITED

COURSE SUBJECTS

The course covers the following topics:

  • Tools for the Web Assessor
  • Cross-Site Scripting (XSS) Introduction, Discovery, Exploitation and
  • Case Study
  • Cross-Site Request Forgery (CSRF)
  • Exploiting CORS Misconfigurations
  • Database Enumeration
  • SQL Injection (SQLi)
  • Directory Traversal
  • XML External Entity (XXE) Processing
  • Server-Side Template Injection (SSTI)
  • Server-Side Request Forgery (SSRF)
  • Command Injection
  • Insecure Direct Object Referencing
  • Assembling the Pieces: Web Application Assessment Breakdown

View the full syllabus here.

Lumify Work Customised Training

We can also deliver and customise this training course for larger groups saving your organisation time, money and resources.

For more information, please contact us on tel: 1 800 853 276

WHO IS THE COURSE FOR?

Job roles such as:

  • Web Penetration Testers
  • Pentesters
  • Web Application Developers
  • Application Security Analysts
  • Application Security Architects
  • SOC Analysts
  • And other blue team members

Anyone interested in expanding their understanding of Web Application Attacks, and/or Infra Pentesters looking to broaden their skill sets and Web App expertise.

PREREQUISITES

All prerequisites for WEB-200 can be found within the OffSec Fundamentals Program, included with a Learn Fundamentals subscription.

Prerequisite topics include:

  • WEB-100: Web Application Basics
  • WEB-100: Linux Basics 1 and 2
  • WEB-100: Networking Basics

The supply of this course by Lumify Work is governed by the booking terms and conditions. Please read the terms and conditions carefully before enrolling in this course, as enrolment in the course is conditional acceptance of these terms and conditions.

https://www.lumifywork.com/en-au/courses/web-200-foundational-web- application-assessments-with-kali-linux-oswa-self-paced/

Customer Support

Call 1800 853 276 and speak to a Lumify Work Consultant today!

training@lumifywork.com

facebook.com/LumifyWorkAU

twitter.com/DDLSTraining

www.lumifywork.com

linkedin.com/company/lumify-work

youtube.com/@lumifywork

Logo

References

Read User Manual Online (PDF format)

Loading......

Download This Manual (PDF format)

Download this manual  >>

Related Manuals